CN116488810A - Identity authentication method, identity authentication system, and readable storage medium - Google Patents

Identity authentication method, identity authentication system, and readable storage medium Download PDF

Info

Publication number
CN116488810A
CN116488810A CN202310738204.4A CN202310738204A CN116488810A CN 116488810 A CN116488810 A CN 116488810A CN 202310738204 A CN202310738204 A CN 202310738204A CN 116488810 A CN116488810 A CN 116488810A
Authority
CN
China
Prior art keywords
random code
algorithm
type
character
information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202310738204.4A
Other languages
Chinese (zh)
Other versions
CN116488810B (en
Inventor
卢飞澎
赵晨晨
连新蔚
李露
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Dinghyun Commercial Code Evaluation Technology Shenzhen Co ltd
Original Assignee
Dinghyun Commercial Code Evaluation Technology Shenzhen Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Dinghyun Commercial Code Evaluation Technology Shenzhen Co ltd filed Critical Dinghyun Commercial Code Evaluation Technology Shenzhen Co ltd
Priority to CN202310738204.4A priority Critical patent/CN116488810B/en
Publication of CN116488810A publication Critical patent/CN116488810A/en
Application granted granted Critical
Publication of CN116488810B publication Critical patent/CN116488810B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0869Generation of secret information including derivation or calculation of cryptographic keys or passwords involving random numbers or seeds
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/0825Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) using asymmetric-key encryption or public key infrastructure [PKI], e.g. key signature or public key certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/08Randomization, e.g. dummy operations or using noise

Abstract

The present invention relates to the field of security technologies, and in particular, to an identity authentication method, an identity authentication system, and a readable storage medium. Wherein the method comprises the following steps: determining a random code type according to the inputtable character type of the character typing device; generating a random code corresponding to the random code type based on a random code generation algorithm; encrypting the random code based on the random code and a preset encryption algorithm to obtain ciphertext information; sending the ciphertext information to a claiming end, and receiving plaintext information fed back by the claiming end according to the ciphertext information; and executing the identity authentication operation according to the comparison result of the plaintext information and the random code. The character type of the character string which is received by the user and needs to be input to the verification terminal through the character typing equipment of the verification terminal is realized, and character types other than the character type which can be input are not generated.

Description

Identity authentication method, identity authentication system, and readable storage medium
Technical Field
The present invention relates to the field of security technologies, and in particular, to an identity authentication method, an identity authentication system, and a readable storage medium.
Background
In the field of encrypted communication, in order to ensure the security of the communication process, the identities of two communication parties are usually identified by generating a random verification code before communication.
In related art schemes, a random verification code is typically generated by a purported party based on a random number sent by a verifier in combination with a corresponding encryption algorithm. However, due to the relationship of the encryption algorithm, the character included in the random verification code generated by the claimant may exist in other character types besides the digital character, and in this case, if the input end of the verification party can only input a single character type, for example, the input end of a safe as the verification party is usually a numeric keyboard which can only input the digital type character. In this scenario, this would result in the user being unable to enter a random verification code generated by the server via the keypad of the safe that contains other character types than numeric characters, thereby rendering authentication impossible.
The foregoing is provided merely for the purpose of facilitating understanding of the technical solutions of the present invention and is not intended to represent an admission that the foregoing is prior art.
Disclosure of Invention
The invention mainly aims to provide an identity authentication method, which aims to solve the problem that a user cannot input a random verification code which is generated by a purported end and contains other character types except an inputtable character through an input end of verification equipment, so that identity authentication cannot be performed.
In order to achieve the above object, the present invention provides an identity authentication method, applied to a verification terminal, the identity authentication method comprising the steps of:
determining a random code type according to the inputtable character type of the character typing device;
generating a random code corresponding to the random code type based on a random code generation algorithm;
encrypting the random code based on the random code and a preset encryption algorithm to obtain ciphertext information;
sending the ciphertext information to a claiming end, and receiving plaintext information fed back by the claiming end according to the ciphertext information;
and executing the identity authentication operation according to the comparison result of the plaintext information and the random code.
Optionally, before the step of determining the random code type according to the inputtable character type of the character typing device, the method further includes:
an inputtable character type of the character entry device is determined, wherein the inputtable character type includes a numeric type and/or an alphabetic type.
Optionally, the step of generating the random code corresponding to the random code type based on a random code generation algorithm includes:
if the type of the character which can be input is the digital type, a digital random code generation algorithm is called, and a pure digital random code is generated based on the digital random code generation algorithm;
If the type of the character which can be input is the letter type, calling a letter random code generation algorithm, and generating a pure letter random code based on the letter random code generation algorithm;
and if the type of the character which can be input is the number type and the letter type, calling the number random code generation algorithm and the letter random code generation algorithm, and generating a character string random code containing numbers and letters based on the number random code generation algorithm and the letter random code generation algorithm.
Optionally, the step of encrypting the random code based on the random code and a preset encryption algorithm to obtain ciphertext information includes:
if the random code is the pure digital random code, a preset digital encryption algorithm is called to encrypt the pure digital random code, and first ciphertext information is obtained;
if the random code is the pure letter random code, a preset letter encryption algorithm is called to encrypt the pure letter random code, and second ciphertext information is obtained;
and if the random code is the character string random code, calling a preset character string encryption algorithm to encrypt the character string random code to obtain third ciphertext information.
Optionally, the encryption algorithm includes a symmetric encryption algorithm or an asymmetric encryption algorithm, and the step of encrypting the random code based on the random code and a preset encryption algorithm to obtain ciphertext information includes:
Invoking a symmetric encryption algorithm and a common key corresponding to the symmetric encryption algorithm to encrypt the random code to obtain ciphertext information; or alternatively, the first and second heat exchangers may be,
and calling an asymmetric encryption algorithm and a public key corresponding to the asymmetric encryption algorithm, and encrypting the random code to obtain ciphertext information.
Optionally, applied to the purported end, the identity authentication method comprises the following steps:
receiving ciphertext information generated by a verification terminal according to the random code;
decrypting the ciphertext information based on a preset decryption algorithm to obtain plaintext information;
and sending the plaintext information to the verification terminal so that the verification terminal executes the identity authentication operation according to the comparison result between the plaintext information and the random code.
Optionally, the step of decrypting the ciphertext information based on a preset decryption algorithm to obtain plaintext information includes:
determining ciphertext characteristics corresponding to the ciphertext information;
determining a target decryption algorithm from a plurality of preset decryption algorithms according to the ciphertext characteristics, wherein the preset decryption algorithm comprises a symmetric decryption algorithm, an asymmetric decryption algorithm, a digital decryption algorithm, a letter decryption algorithm and a character string decryption algorithm;
And decrypting the ciphertext information based on the target decryption algorithm to obtain the plaintext information.
Optionally, the step of decrypting the ciphertext information based on the target decryption algorithm to obtain the plaintext information includes:
if the target decryption algorithm is the symmetric decryption algorithm, decrypting the ciphertext information according to the symmetric decryption algorithm and a preset common key to obtain the plaintext information;
and if the target decryption algorithm is the asymmetric decryption algorithm, decrypting the ciphertext information according to the asymmetric decryption algorithm and a preset private key to obtain the plaintext information.
In addition, in order to achieve the above object, the present invention also provides an authentication system including a verification end, a purported end, a memory, a processor, and an authentication program stored on the memory and executable on the processor, which when executed by the processor, implements the steps of the authentication method as described above.
In addition, in order to achieve the above object, the present invention also provides a computer-readable storage medium having stored thereon an authentication program which, when executed by a processor, implements the steps of the authentication method as described above.
The embodiment of the invention provides an identity authentication method, an identity authentication system and a readable storage medium, wherein the type of an inputtable character of character typing equipment is determined to determine the type of a random code, a random code generation algorithm is further determined according to the type of the random code to generate a random code corresponding to the type of the random code, the random code is encrypted and then sent to a claiming end, and a plaintext fed back by the claiming end is received, and the plaintext is the same as the random code and corresponds to the type of the inputtable character of the character typing equipment. Thus, the plaintext may be input to the verification terminal through the character entry device. The character type of the character string which is received by the user and needs to be input to the verification terminal through the character typing equipment of the verification terminal is realized, and character types other than the character type which can be input are not generated.
Drawings
FIG. 1 is a schematic diagram of a hardware operating environment of an authentication system according to an embodiment of the present invention;
FIG. 2 is a flow chart of a first embodiment of the authentication method of the present invention;
FIG. 3 is a flow chart of a second embodiment of the authentication method of the present invention;
FIG. 4 is a flow chart of a third embodiment of the authentication method of the present invention;
FIG. 5 is a flow chart of a fourth embodiment of the authentication method of the present invention;
FIG. 6 is a flowchart of a fifth embodiment of the authentication method according to the present invention;
FIG. 7 is a flowchart of a method for authenticating an identity according to a sixth embodiment of the present invention;
FIG. 8 is a flowchart of a seventh embodiment of an authentication method according to the present invention;
fig. 9 is a flowchart of an eighth embodiment of the identity authentication method of the present invention.
The achievement of the objects, functional features and advantages of the present invention will be further described with reference to the accompanying drawings, in conjunction with the embodiments.
Detailed Description
The identity authentication method comprises the steps of determining the type of the inputtable characters of the character typing equipment to determine the type of the random codes, determining a random code generation algorithm according to the type of the random codes to generate the random codes corresponding to the type of the random codes, encrypting the random codes, sending the encrypted random codes to a claiming end, and receiving plaintext fed back by the claiming end, wherein the plaintext is the same as the random codes and corresponds to the type of the inputtable characters of the character typing equipment. Thus, the plaintext may be input to the verification terminal through the character entry device. The character type of the character string which is received by the user and needs to be input to the verification terminal through the character typing equipment of the verification terminal is realized, and character types other than the character type which can be input are not generated.
In order to better understand the above technical solution, exemplary embodiments of the present disclosure will be described in more detail below with reference to the accompanying drawings. While exemplary embodiments of the present disclosure are shown in the drawings, it should be understood that the present disclosure may be embodied in various forms and should not be limited to the embodiments set forth herein. Rather, these embodiments are provided so that this disclosure will be thorough and complete, and will fully convey the scope of the disclosure to those skilled in the art.
As an implementation scheme, fig. 1 is a schematic architecture diagram of a hardware running environment of an identity authentication system according to an embodiment of the present invention.
As shown in fig. 1, the authentication system may include: a processor 101, such as a central processing unit (Central Processing Unit, CPU), a memory 102, a communication bus 103. The Memory 102 may be a high-speed random access Memory (Random Access Memory, RAM) Memory or a stable nonvolatile Memory (NVM), such as a disk Memory. The memory 102 may alternatively be a storage device separate from the aforementioned processor 101. The communication bus 103 is used to enable connected communication among the components.
It will be appreciated by those skilled in the art that the configuration shown in fig. 1 is not limiting of the authentication system and may include more or fewer components than shown, or may be combined with certain components, or may be arranged in a different arrangement of components.
As shown in fig. 1, an operating system, a data storage module, a network communication module, a user interface module, and an authentication program may be included in the memory 102 as one type of computer-readable storage medium.
In the authentication system shown in fig. 1, the processor 101, the memory 102 may be provided in an authentication system that calls an authentication program stored in the memory 102 through the processor 101 and performs the following operations:
determining a random code type according to the inputtable character type of the character typing device;
generating a random code corresponding to the random code type based on a random code generation algorithm;
encrypting the random code based on the random code and a preset encryption algorithm to obtain ciphertext information;
sending the ciphertext information to a claiming end, and receiving plaintext information fed back by the claiming end according to the ciphertext information;
and executing the identity authentication operation according to the comparison result of the plaintext information and the random code.
In one embodiment, the processor 101 may be configured to invoke an authentication program stored in the memory 102 and perform the following operations:
an inputtable character type of the character entry device is determined, wherein the inputtable character type includes a numeric type and/or an alphabetic type.
In one embodiment, the processor 101 may be configured to invoke an authentication program stored in the memory 102 and perform the following operations:
if the type of the character which can be input is the digital type, a digital random code generation algorithm is called, and a pure digital random code is generated based on the digital random code generation algorithm;
if the type of the character which can be input is the letter type, calling a letter random code generation algorithm, and generating a pure letter random code based on the letter random code generation algorithm;
and if the type of the character which can be input is the number type and the letter type, calling the number random code generation algorithm and the letter random code generation algorithm, and generating a character string random code containing numbers and letters based on the number random code generation algorithm and the letter random code generation algorithm.
In one embodiment, the processor 101 may be configured to invoke an authentication program stored in the memory 102 and perform the following operations:
If the random code is the pure digital random code, a preset digital encryption algorithm is called to encrypt the pure digital random code, and first ciphertext information is obtained;
if the random code is the pure letter random code, a preset letter encryption algorithm is called to encrypt the pure letter random code, and second ciphertext information is obtained;
and if the random code is the character string random code, calling a preset character string encryption algorithm to encrypt the character string random code to obtain third ciphertext information.
In one embodiment, the processor 101 may be configured to invoke an authentication program stored in the memory 102 and perform the following operations:
invoking a symmetric encryption algorithm and a common key corresponding to the symmetric encryption algorithm to encrypt the random code to obtain ciphertext information; or alternatively, the first and second heat exchangers may be,
and calling an asymmetric encryption algorithm and a public key corresponding to the asymmetric encryption algorithm, and encrypting the random code to obtain ciphertext information.
In one embodiment, the processor 101 may be configured to invoke an authentication program stored in the memory 102 and perform the following operations:
receiving ciphertext information generated by a verification terminal according to the random code;
decrypting the ciphertext information based on a preset decryption algorithm to obtain plaintext information;
And sending the plaintext information to the verification terminal so that the verification terminal executes the identity authentication operation according to the comparison result between the plaintext information and the random code.
In one embodiment, the processor 101 may be configured to invoke an authentication program stored in the memory 102 and perform the following operations:
determining ciphertext characteristics corresponding to the ciphertext information;
determining a target decryption algorithm from a plurality of preset decryption algorithms according to the ciphertext characteristics, wherein the preset decryption algorithm comprises a symmetric decryption algorithm, an asymmetric decryption algorithm, a digital decryption algorithm, a letter decryption algorithm and a character string decryption algorithm;
and decrypting the ciphertext information based on the target decryption algorithm to obtain the plaintext information.
In one embodiment, the processor 101 may be configured to invoke an authentication program stored in the memory 102 and perform the following operations:
if the target decryption algorithm is the symmetric decryption algorithm, decrypting the ciphertext information according to the symmetric decryption algorithm and a preset common key to obtain the plaintext information;
and if the target decryption algorithm is the asymmetric decryption algorithm, decrypting the ciphertext information according to the asymmetric decryption algorithm and a preset private key to obtain the plaintext information.
Based on the hardware architecture of the access control system, the embodiment of the identity verification method is provided.
Referring to fig. 2, in a first embodiment, the identity authentication method is applied to a verification terminal, and the identity authentication method includes the steps of:
step S100: the random code type is determined based on the inputtable character type of the character entry device.
In this embodiment, the verification terminal may determine different random code types according to the different inputtable types of the character typing device configured by the verification terminal.
Optionally, the verification terminal may be a safe or a door lock, an access control device, or the like. Alternatively, the character entry device may be a pure numeric keypad, a pure alphabetic keypad, or a keypad containing both numbers and letters. Of course, it will be appreciated that an authentication device provided with a pure numeric keypad can only type in numeric characters; verification equipment provided with a pure letter keyboard, wherein only alphabetic characters can be typed; and a verification device comprising a numeric and alphabetic keyboard is provided, both numeric and alphabetic characters can be entered.
Step S200: based on a random code generation algorithm, a random code corresponding to the random code type is generated.
In this embodiment, the verification terminal determines a target random code generation algorithm according to the random code type, and further generates a random code corresponding to the random code type.
Alternatively, the random code generation algorithm may be a numerical random code generation algorithm, an alphabetical random code generation algorithm; if the random code type is a digital type, a random code generation algorithm can be determined to be a digital random code generation algorithm; if the random code type is letter type, the random code generation algorithm can be determined to be a letter random code generation algorithm; if the random code type is two types of the digital type and the letter type, the random code generation algorithm can be determined to be two types of the digital random code generation algorithm and the letter random code generation algorithm. It will be appreciated that the numeric random code generation algorithm may generate a purely numeric random code and the alphabetic random code generation algorithm may generate a purely alphabetic random code.
It should be noted that, the random code is usually generated by the verification terminal and sent to the purported terminal, and the purported terminal encrypts the random number and feeds back to the verification terminal. However, in this embodiment, the generation of the random code is forwarded to the claimant, that is, the random number of the claimant is generated by the inputtable character type of the claimant, and the encryption process is forwarded to the verification terminal, so that after the verification terminal encrypts the random number, the claimant cannot decrypt due to the fact that the data type of the encrypted ciphertext is not matched with the inputtable character type of the claimant.
Step S300: and encrypting the random code based on the random code and a preset encryption algorithm to obtain ciphertext information.
Alternatively, the preset encryption algorithm may be a symmetric encryption algorithm, an asymmetric encryption algorithm, a digital encryption algorithm, a letter encryption algorithm, a string encryption algorithm, or the like.
Alternatively, the random code may be encrypted using only a symmetric encryption algorithm or an asymmetric encryption algorithm; the random code can be encrypted by only adopting a digital encryption algorithm or a letter encryption algorithm or a character string encryption algorithm; of course, the random code may also be double encrypted, i.e.: the random code can be encrypted by adopting a symmetric encryption algorithm or an asymmetric encryption algorithm, and then the random code encrypted by adopting a symmetric encryption algorithm or an asymmetric encryption algorithm is encrypted by adopting a digital encryption algorithm or a letter encryption algorithm or a character string encryption algorithm; alternatively, the random code may be encrypted by a digital encryption algorithm, or an alphabetic encryption algorithm, or a string encryption algorithm, and then encrypted by a symmetric encryption algorithm, or an asymmetric encryption algorithm.
Step S400: and sending the ciphertext information to a claiming end, and receiving plaintext information fed back by the claiming end according to the ciphertext information.
In this embodiment, the verification terminal is provided with a signal transmission module, and after the verification terminal generates ciphertext information, the ciphertext information may be transmitted to the claiming terminal through the signal transmission module. In this embodiment, the ciphertext information fed back by the claiming end can be input to the verifying end through the character typing device configured by the verifying end, that is, the verifying end receives the plaintext information fed back by the claiming end through the character typing device.
Step S500: and executing the identity authentication operation according to the comparison result of the plaintext information and the random code.
In this embodiment, the verification terminal compares the received plaintext information with the generated random code, if the plaintext information is consistent with the verification code, the identity authentication passes, and if the plaintext information is inconsistent with the verification code, the identity authentication fails.
In this embodiment, the plaintext information that the claiming end feeds back is obtained by performing a corresponding decryption operation based on the ciphertext information that the verifying end sends, so if the claiming end has the authentication authority, the plaintext information that the claiming end feeds back to the verifying end should be consistent with the random code that the verifying end generates. Thus, the result of identity authentication can be determined by authenticating whether the plaintext information corresponds to the random code.
In a specific embodiment, the verification terminal determines a random code type to a digital type according to the type of an inputtable character of the character typing device, further invokes a digital random code generation algorithm to generate a pure digital random code, encrypts the pure digital random code by adopting a digital encryption algorithm to obtain a primary ciphertext, encrypts the primary ciphertext based on a symmetric encryption algorithm and a public key preset at the verification terminal to form a secondary ciphertext, and sends the secondary ciphertext to the purported terminal through a signal sending module; the user obtains the decrypted plaintext through the claiming end, and inputs the plaintext to the verification end through the character typing equipment of the verification end; after the verification end receives the fed back plaintext, comparing the plaintext with the random code, and further executing identity authentication operation according to the comparison result of the plaintext information and the random code to determine whether the purported end has identity authentication authority.
In the technical scheme provided by the embodiment, the type of the inputtable character of the character typing device is determined to determine the type of the random code, a random code generation algorithm is further determined according to the type of the random code to generate the random code corresponding to the type of the random code, the random code is encrypted and then sent to the claiming end, and a plaintext fed back by the claiming end is received, wherein the plaintext is the same as the random code and corresponds to the type of the inputtable character of the character typing device. Thus, the plaintext may be input to the verification terminal through the character entry device. The character type of the character string which is received by the user and needs to be input to the verification terminal through the character typing equipment of the verification terminal is realized, and character types other than the character type which can be input are not generated.
Referring to fig. 3, based on the above embodiment, in a second embodiment, before the step of determining the random code type according to the inputtable character type of the character input device, the method further includes:
step S600: an inputtable character type of the character entry device is determined, wherein the inputtable character type includes a numeric type and/or an alphabetic type.
In this embodiment, the user may input the plaintext generated by the claiming end to the verification end through the character typing device, so as to perform identity authentication by the verification end.
Alternatively, in some embodiments, the type of character that can be entered by the character entry device may be determined based on the product model of the verification side. For example, if the verification terminal is a safe, and assuming that the product model corresponding to the safe is a1000, and the typical character input device of the safe is a pure number keyboard, the type of the inputtable characters is determined to be a digital type.
Alternatively, in other embodiments, the data of the inputtable character type of the character typing device at the verification end can be input by the user in advance and stored, and the pre-stored data of the inputtable character type can be directly acquired when the inputtable character type needs to be determined.
For example, if the character typing device is a pure number keyboard, the verification terminal may determine the type of the inputtable characters of the character typing device as a digital type, and may further determine the type of the random code as a digital type; if the character typing device is a pure letter keyboard, the verification end can determine that the type of the character which can be input by the character typing device is a letter type, and then can determine that the type of the random code is a letter type; if the character input device is a keyboard containing numbers and letters, the verification terminal can determine that the inputtable character type of the character input device is numbers and letters, and then determine that the random code type is numbers and letters.
Further, in an embodiment, before the step of determining the random code type according to the inputtable character type of the character typing device, the method may further include receiving an authentication request sent by the claiming end and giving a response within a preset time.
Optionally, before the verification terminal does not receive the identity authentication request sent by the claim terminal, the verification device is in a standby state so as to save electricity consumption; after the verification device receives the identity authentication request sent by the claiming end, the verification device starts to work, and ciphertext information is generated and sent to the claiming end as a response in preset time.
Optionally, after the verifying end receives the identity authentication request sent by the claiming end, the verifying end sends a secure channel establishment request to the claiming end based on a secure protocol, and receives feedback from the claiming end within a preset time. If feedback from the claiming end is not received within the preset time, the failure of the establishment of the secure channel is determined, and the subsequent identity authentication step is not executed.
In the technical scheme provided in this embodiment, unlike the conventional technical scheme, in the conventional technical scheme, the user does not determine the character capable of being input by the key-in device of the verification terminal, but sends the random number to the purported terminal after the verification terminal generates the random number, and receives the encrypted random number fed back by the purported terminal. In the technical scheme provided by the embodiment, firstly, the character type which can be input by the character typing device is determined, a corresponding random code is generated according to the character type which can be input, then the random code is encrypted and then sent to the claiming end for decryption, and the character type which is related to the plaintext information obtained by the claiming end for decryption corresponds to the character type which can be input by the verification end, so that a user can input the plaintext information to the verification end through the character typing device of the verification end, and the verification end can execute the identity authentication operation according to the comparison result of the plaintext information and the random code.
Referring to fig. 4, based on the above embodiment, in a third embodiment, the step of generating a random code corresponding to the random code type based on a random code generation algorithm includes:
step S210: if the type of the character which can be input is the digital type, a digital random code generation algorithm is called, and a pure digital random code is generated based on the digital random code generation algorithm;
step S220: if the type of the character which can be input is the letter type, calling a letter random code generation algorithm, and generating a pure letter random code based on the letter random code generation algorithm;
step S230: and if the type of the character which can be input is the number type and the letter type, calling the number random code generation algorithm and the letter random code generation algorithm, and generating a character string random code containing numbers and letters based on the number random code generation algorithm and the letter random code generation algorithm.
In this embodiment, according to the type of the inputtable being a digital type, a random code generation algorithm is determined as a digital random code generation algorithm, and a random code of a pure number is generated based on the digital random code generation algorithm. Alternatively, the digital random code generation algorithm may be that the current timestamp is obtained first, and then the current timestamp is transformed according to the digital random code generation algorithm, which may be a summation operation and/or a product operation, so as to obtain a pure digital random code.
In this embodiment, according to the type of the inputtable being the letter type, the random code generation algorithm is determined to be a letter random code generation algorithm, and a random code of a pure letter is generated based on the letter random code generation algorithm. Optionally, the verification end is preset with a pure letter character string, the letter random code generation algorithm converts the pure letter character string into a binary code, then performs summation operation and/or product operation on the binary code, and converts the changed binary number into a letter, thereby obtaining the pure letter random code.
In this embodiment, the character string random code refers to the random code, which includes not only numeric characters but also letters. Alternatively, the character string random code may be formed by permutation and combination of a pure digital random code generated by a digital random code generation algorithm and a pure alphabetic random code generated by an alphabetic random code generation algorithm.
In the technical scheme provided by the embodiment, the verification terminal calls different random code generation algorithms according to different types of the input characters, so that the identity authentication method has applicability.
Referring to fig. 5, based on the foregoing embodiment, in a fourth embodiment, the step of encrypting the random code based on the random code and a preset encryption algorithm to obtain ciphertext information includes:
Step S311: if the random code is the pure digital random code, a preset digital encryption algorithm is called to encrypt the pure digital random code, and first ciphertext information is obtained;
step S312: if the random code is the pure letter random code, a preset letter encryption algorithm is called to encrypt the pure letter random code, and second ciphertext information is obtained;
step S313: and if the random code is the character string random code, calling a preset character string encryption algorithm to encrypt the character string random code to obtain third ciphertext information.
In this embodiment, the digital encryption algorithm is preset with a digital key, the letter encryption algorithm is preset with a letter key, and the character string encryption algorithm is preset with a character string key.
In this embodiment, when the random code is a pure digital random code, the verification terminal encrypts the pure digital random code based on a preset digital encryption algorithm and a preset digital key; the second ciphertext information is formed by encrypting the pure letter random code by the verification terminal based on a preset letter encryption algorithm and a preset letter key when the random code is the pure number random code; the third ciphertext information is formed by encrypting the character string random code by the verification terminal based on a preset character string encryption algorithm and a preset character string key when the random code is the character string random code.
Illustratively, the verification terminal invokes a digital random code generation algorithm based on the type of the inputtable character of the key input device, and operates on the current timestamp according to the digital random code generation algorithm to obtain a pure digital random code 12345, and then invokes a preset digital encryption algorithm and a preset digital key to encrypt the pure digital random code 12345 to obtain the first ciphertext information 13579.
In the technical scheme provided by the embodiment, the verification terminal calls different encryption algorithms according to different random code types, so that the encryption of the random codes with different character types can be more targeted, errors in the encryption process can be avoided, and further messy codes or wrong ciphertext information can be generated.
Referring to fig. 6, based on the foregoing embodiment, in a fifth embodiment, the encryption algorithm includes a symmetric encryption algorithm or an asymmetric encryption algorithm, and the step of encrypting the random code based on the random code and a preset encryption algorithm to obtain ciphertext information includes:
step S321: invoking a symmetric encryption algorithm and a common key corresponding to the symmetric encryption algorithm to encrypt the random code to obtain ciphertext information; or alternatively, the first and second heat exchangers may be,
Step S322: and calling an asymmetric encryption algorithm and a public key corresponding to the asymmetric encryption algorithm, and encrypting the random code to obtain ciphertext information.
In this embodiment, the encryption algorithm and the encryption key are corresponding, and when the random code is encrypted by adopting the symmetric encryption algorithm, the random code needs to be encrypted by adopting the common key of the verification terminal; when the random code is encrypted by adopting an asymmetric encryption algorithm, the random code needs to be encrypted by adopting a public key of the verification end.
In this embodiment, the symmetric encryption algorithm is also called a shared key encryption algorithm, in which only one key is used, for example, a common key of the authentication end; both the transmitting and receiving party, e.g. the verifying party and the verifying party, use this key to encrypt data, e.g. a random code, which requires that both the claiming party and the verifying party have to know the key in advance. The asymmetric encryption algorithm is also called a public key encryption algorithm, which requires two keys, one called public key, i.e. public key, and the other called private key, i.e. private key.
In the technical scheme provided by the embodiment, the random code is encrypted by using a symmetric encryption algorithm or an asymmetric encryption algorithm, so that the random code can be prevented from being stolen and cracked in the process of being sent to the purported end, and the safety of the identity authentication method can be improved.
Referring to fig. 7, based on the above embodiment, in a sixth embodiment, the identity authentication method is applied to a purported end, the identity authentication method including the steps of:
step S700: receiving ciphertext information generated by a verification terminal according to the random code;
step S800: decrypting the ciphertext information based on a preset decryption algorithm to obtain plaintext information;
step S900: and sending the plaintext information to the verification terminal so that the verification terminal executes the identity authentication operation according to the comparison result between the plaintext information and the random code.
Optionally, the claiming end is provided with a signal receiving module, a decrypting module, and a display module. Specifically, the signal receiving module is used for receiving ciphertext information sent by the verification end, the decryption module is used for determining an encryption algorithm adopted by the ciphertext information, and invoking a corresponding decryption algorithm according to the encryption algorithm, namely, a target decryption algorithm, decrypting the ciphertext information to obtain plaintext information, displaying the plaintext information to a user through the display module, and the user can drive the plaintext information into the verification end through character typing equipment of the verification end according to the plaintext information provided by the claim end so as to enable the verification end to execute identity authentication operation according to a comparison result of the plaintext information and the random code.
Further, in an embodiment, before the step of receiving ciphertext information generated by the verification terminal according to the random code is performed, the method further includes sending an authentication request to the verification terminal, and receiving a response of the verification terminal within a preset time.
In the technical scheme provided by the embodiment, the claiming end decrypts the received ciphertext information sent by the verification end to obtain plaintext information, and the character type contained in the plaintext information does not exceed the inputtable character type of the verification end, so that a user can input the plaintext information to the verification end through the character typing equipment of the verification end. The method can realize that the claiming end decrypts the obtained plaintext information, the user can input the plaintext information to the verification end through the character typing device of the verification end, the character string generated by the claiming end cannot occur, and the user cannot input the plaintext information to the verification end through the character typing device of the verification end.
Referring to fig. 8, based on the foregoing embodiment, in a seventh embodiment, the step of decrypting the ciphertext information based on a preset decryption algorithm to obtain plaintext information includes:
step S810: determining ciphertext characteristics corresponding to the ciphertext information;
step S820: determining a target decryption algorithm from a plurality of preset decryption algorithms according to the ciphertext characteristics, wherein the preset decryption algorithm comprises a symmetric decryption algorithm, an asymmetric decryption algorithm, a digital decryption algorithm, a letter decryption algorithm and a character string decryption algorithm;
Step S830: and decrypting the ciphertext information based on the target decryption algorithm to obtain the plaintext information.
In this embodiment, the claiming end analyzes the received ciphertext information, determines the ciphertext feature corresponding to the ciphertext information, and can determine an encryption algorithm adopted by the ciphertext information according to the identified ciphertext feature, so as to determine a target decryption algorithm corresponding to the encryption algorithm, decrypt the ciphertext information based on the determined target decryption algorithm, and obtain plaintext information.
Optionally, the target decryption algorithm is a digital decryption algorithm that corresponds to a barrier encryption algorithm. It should be noted that, the barrier encryption algorithm divides the random code into N groups, and then connects the first words of each group to form a string of irregular character strings.
Illustratively, the claiming end receives ciphertext information 159246837 from the verification end, determines the ciphertext feature corresponding to the ciphertext information according to the ciphertext information, and determines that the adopted encryption algorithm is a digital encryption algorithm, wherein the digital encryption algorithm is a fence encryption algorithm; a digital decryption algorithm is invoked, wherein the digital decryption algorithm corresponds to a barrier encryption algorithm, based on which plaintext information 123456789 may be obtained.
Optionally, the target decryption algorithm is a letter decryption algorithm, which is a decryption algorithm corresponding to the Kaiser encryption algorithm. It should be noted that, the Kaiser encryption algorithm is a technology of replacing encryption, in which all letters in the pure letter random code are shifted backward (or forward) on the alphabet according to a fixed number and then replaced with ciphertext; when the ciphertext information encrypted by the Kaiser encryption algorithm is decrypted, the ciphertext information is correspondingly shifted forwards (or backwards) according to the same fixed number to obtain a plaintext.
In the technical scheme provided by the embodiment, the ciphertext characteristics are determined by analyzing the ciphertext information, so that the ciphertext algorithm is determined, the ciphertext information can be decrypted more accurately, and the situation of decryption errors can be avoided.
Referring to fig. 9, based on the above embodiment, in an eighth embodiment, the step of decrypting the ciphertext information based on the target decryption algorithm to obtain the plaintext information includes:
step S831: if the target decryption algorithm is the symmetric decryption algorithm, decrypting the ciphertext information according to the symmetric decryption algorithm and a preset common key to obtain the plaintext information;
Step S832: and if the target decryption algorithm is the asymmetric decryption algorithm, decrypting the ciphertext information according to the asymmetric decryption algorithm and a preset private key to obtain the plaintext information.
In this embodiment, when it is claimed that ciphertext information encrypted by a symmetric encryption algorithm is received, a target decryption algorithm is required to be called to be a preset symmetric decryption algorithm, and a common key of a claims end is required to decrypt the ciphertext information, so that plaintext information can be obtained; when the ciphertext information encrypted by the asymmetric encryption algorithm is claimed to be received, the target decryption algorithm is required to be called as a preset asymmetric decryption algorithm and a private key of a harmony end, and the ciphertext information is decrypted to obtain the plaintext information.
In the technical scheme provided by the embodiment, if the purported end does not preset the corresponding target decryption algorithm, the ciphertext information cannot be decrypted, so that the plaintext information cannot be obtained, and therefore, the operation of inputting the plaintext information to the verification end cannot be performed, the identity authentication cannot be completed, the safety of the identity authentication system is improved, and the identity authentication system can be prevented from being illegally cracked.
In addition, the invention also provides an identity authentication system, which comprises: a verification end, a claims end, a memory, a processor, and an authentication program stored on the memory and executable on the processor, the authentication program configured to implement the steps of the authentication method as described above.
Furthermore, it will be appreciated by those of ordinary skill in the art that implementing all or part of the processes in the methods of the above embodiments may be accomplished by computer programs to instruct related hardware. The computer program comprises program instructions, and the computer program may be stored in a storage medium, which is a computer readable storage medium. The program instructions are executed by at least one processor in the authentication system to implement the flow steps of the embodiments of the method described above.
Accordingly, the present invention also provides a computer-readable storage medium storing an authentication program which, when executed by a processor, implements the steps of the authentication method as described in the above embodiments.
The computer readable storage medium may be a usb disk, a removable hard disk, a Read-Only Memory (ROM), a magnetic disk, or an optical disk, etc. which may store the program code.
It should be noted that, because the storage medium provided in the embodiments of the present application is a storage medium used to implement the method in the embodiments of the present application, based on the method described in the embodiments of the present application, a person skilled in the art can understand the specific structure and the modification of the storage medium, and therefore, the description thereof is omitted herein. All storage media used in the methods of the embodiments of the present application are within the scope of protection intended in the present application.
It will be appreciated by those skilled in the art that embodiments of the present invention may be provided as a method, system, or computer program product. Accordingly, the present invention may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, the present invention may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, and the like) having computer-usable program code embodied therein.
The present invention is described with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems) and computer program products according to embodiments of the invention. It will be understood that each flow and/or block of the flowchart illustrations and/or block diagrams, and combinations of flows and/or blocks in the flowchart illustrations and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing apparatus, create means for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable data processing apparatus to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including instruction means which implement the function specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be loaded onto a computer or other programmable data processing apparatus to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer implemented process such that the instructions which execute on the computer or other programmable apparatus provide steps for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
It should be noted that in the claims, any reference signs placed between parentheses shall not be construed as limiting the claim. The word "comprising" does not exclude the presence of elements or steps not listed in a claim. The word "a" or "an" preceding an element does not exclude the presence of a plurality of such elements. The invention may be implemented by means of hardware comprising several distinct elements, and by means of a suitably programmed computer. In the unit claims enumerating several means, several of these means may be embodied by one and the same item of hardware. The use of the words first, second and third, et cetera do not indicate any ordering. These words may be interpreted as names.
While preferred embodiments of the present invention have been described, additional variations and modifications in those embodiments may occur to those skilled in the art once they learn of the basic inventive concepts. It is therefore intended that the following claims be interpreted as including the preferred embodiments and all such alterations and modifications as fall within the scope of the invention.
It will be apparent to those skilled in the art that various modifications and variations can be made to the present invention without departing from the spirit or scope of the invention. Thus, it is intended that the present invention also include such modifications and alterations insofar as they come within the scope of the appended claims or the equivalents thereof.

Claims (10)

1. An identity authentication method, which is characterized by being applied to a verification end, comprises the following steps:
determining a random code type according to the inputtable character type of the character typing device;
generating a random code corresponding to the random code type based on a random code generation algorithm;
encrypting the random code based on the random code and a preset encryption algorithm to obtain ciphertext information;
sending the ciphertext information to a claiming end, and receiving plaintext information fed back by the claiming end according to the ciphertext information;
And executing the identity authentication operation according to the comparison result of the plaintext information and the random code.
2. The identification method as claimed in claim 1, wherein before the step of determining the type of the random code based on the type of the inputtable character of the character entering device, further comprising:
an inputtable character type of the character entry device is determined, wherein the inputtable character type includes a numeric type and/or an alphabetic type.
3. The identity authentication method of claim 2, wherein the step of generating a random code corresponding to the random code type based on a random code generation algorithm comprises:
if the type of the character which can be input is the digital type, a digital random code generation algorithm is called, and a pure digital random code is generated based on the digital random code generation algorithm;
if the type of the character which can be input is the letter type, calling a letter random code generation algorithm, and generating a pure letter random code based on the letter random code generation algorithm;
and if the type of the character which can be input is the number type and the letter type, calling the number random code generation algorithm and the letter random code generation algorithm, and generating a character string random code containing numbers and letters based on the number random code generation algorithm and the letter random code generation algorithm.
4. The method for authenticating an identity according to claim 3, wherein the step of encrypting the random code based on the random code and a preset encryption algorithm to obtain ciphertext information comprises:
if the random code is the pure digital random code, a preset digital encryption algorithm is called to encrypt the pure digital random code, and first ciphertext information is obtained;
if the random code is the pure letter random code, a preset letter encryption algorithm is called to encrypt the pure letter random code, and second ciphertext information is obtained;
and if the random code is the character string random code, calling a preset character string encryption algorithm to encrypt the character string random code to obtain third ciphertext information.
5. The identity authentication method of claim 1, wherein the encryption algorithm comprises a symmetric encryption algorithm or an asymmetric encryption algorithm, and the step of encrypting the random code based on the random code and a preset encryption algorithm to obtain ciphertext information comprises:
invoking a symmetric encryption algorithm and a common key corresponding to the symmetric encryption algorithm to encrypt the random code to obtain ciphertext information; or alternatively, the first and second heat exchangers may be,
and calling an asymmetric encryption algorithm and a public key corresponding to the asymmetric encryption algorithm, and encrypting the random code to obtain ciphertext information.
6. An identity authentication method, characterized by being applied to a purported end, comprising the steps of:
receiving ciphertext information generated by a verification terminal according to the random code;
decrypting the ciphertext information based on a preset decryption algorithm to obtain plaintext information;
and sending the plaintext information to the verification terminal so that the verification terminal executes the identity authentication operation according to the comparison result between the plaintext information and the random code.
7. The method for authenticating an identity according to claim 6, wherein the step of decrypting the ciphertext information based on a predetermined decryption algorithm to obtain plaintext information comprises:
determining ciphertext characteristics corresponding to the ciphertext information;
determining a target decryption algorithm from a plurality of preset decryption algorithms according to the ciphertext characteristics, wherein the preset decryption algorithm comprises a symmetric decryption algorithm, an asymmetric decryption algorithm, a digital decryption algorithm, a letter decryption algorithm and a character string decryption algorithm;
and decrypting the ciphertext information based on the target decryption algorithm to obtain the plaintext information.
8. The authentication method of claim 7, wherein the step of decrypting the ciphertext information based on the target decryption algorithm to obtain the plaintext information comprises:
If the target decryption algorithm is the symmetric decryption algorithm, decrypting the ciphertext information according to the symmetric decryption algorithm and a preset common key to obtain the plaintext information;
and if the target decryption algorithm is the asymmetric decryption algorithm, decrypting the ciphertext information according to the asymmetric decryption algorithm and a preset private key to obtain the plaintext information.
9. An identity authentication system, the identity authentication system comprising: a verification terminal, a claims terminal, a memory, a processor and an authentication program stored on the memory and executable on the processor, the authentication program being configured to implement the steps of the authentication method according to any one of claims 1 to 8.
10. A readable storage medium, characterized in that it has stored thereon an authentication program, which when executed by a processor, implements the steps of the authentication method according to any of claims 1 to 8.
CN202310738204.4A 2023-06-21 2023-06-21 Identity authentication method, identity authentication system, and readable storage medium Active CN116488810B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202310738204.4A CN116488810B (en) 2023-06-21 2023-06-21 Identity authentication method, identity authentication system, and readable storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202310738204.4A CN116488810B (en) 2023-06-21 2023-06-21 Identity authentication method, identity authentication system, and readable storage medium

Publications (2)

Publication Number Publication Date
CN116488810A true CN116488810A (en) 2023-07-25
CN116488810B CN116488810B (en) 2023-10-20

Family

ID=87227219

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202310738204.4A Active CN116488810B (en) 2023-06-21 2023-06-21 Identity authentication method, identity authentication system, and readable storage medium

Country Status (1)

Country Link
CN (1) CN116488810B (en)

Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101262349A (en) * 2008-04-17 2008-09-10 华为技术有限公司 SMS-based identity authentication method and device
US20110090097A1 (en) * 2009-10-20 2011-04-21 Beshke Thomas C Keyless entry with visual rolling code display
CN104484917A (en) * 2014-11-17 2015-04-01 深圳市科荣实业有限公司 Safe box renting system
CN106548054A (en) * 2016-10-13 2017-03-29 北京握奇智能科技有限公司 It is a kind of towards PC and mobile terminal without driving personal identification number management method and equipment
CN110211268A (en) * 2019-06-04 2019-09-06 北京一砂信息技术有限公司 A kind of client, server, system, method and the storage medium of timeliness random cipher unlock smart lock
CN110275695A (en) * 2019-04-25 2019-09-24 武汉众邦银行股份有限公司 Non-duplicate random code generating method, equipment, storage medium and device
CN115373634A (en) * 2022-08-23 2022-11-22 中国平安财产保险股份有限公司 Random code generation method and device, computer equipment and storage medium
CN115459978A (en) * 2022-08-30 2022-12-09 徐州重型机械有限公司 Encryption key algorithm-based differentiated user identification authorization system and method
CN115688199A (en) * 2022-09-16 2023-02-03 北京声智科技有限公司 Key generation method and device for intelligent device, electronic device and medium

Patent Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101262349A (en) * 2008-04-17 2008-09-10 华为技术有限公司 SMS-based identity authentication method and device
US20110090097A1 (en) * 2009-10-20 2011-04-21 Beshke Thomas C Keyless entry with visual rolling code display
CN104484917A (en) * 2014-11-17 2015-04-01 深圳市科荣实业有限公司 Safe box renting system
CN106548054A (en) * 2016-10-13 2017-03-29 北京握奇智能科技有限公司 It is a kind of towards PC and mobile terminal without driving personal identification number management method and equipment
CN110275695A (en) * 2019-04-25 2019-09-24 武汉众邦银行股份有限公司 Non-duplicate random code generating method, equipment, storage medium and device
CN110211268A (en) * 2019-06-04 2019-09-06 北京一砂信息技术有限公司 A kind of client, server, system, method and the storage medium of timeliness random cipher unlock smart lock
CN115373634A (en) * 2022-08-23 2022-11-22 中国平安财产保险股份有限公司 Random code generation method and device, computer equipment and storage medium
CN115459978A (en) * 2022-08-30 2022-12-09 徐州重型机械有限公司 Encryption key algorithm-based differentiated user identification authorization system and method
CN115688199A (en) * 2022-09-16 2023-02-03 北京声智科技有限公司 Key generation method and device for intelligent device, electronic device and medium

Also Published As

Publication number Publication date
CN116488810B (en) 2023-10-20

Similar Documents

Publication Publication Date Title
CN110493197B (en) Login processing method and related equipment
CN106790250B (en) Data processing, encryption, integrity verification method and identity authentication method and system
CN100432889C (en) System and method providing disconnected authentication
US6959394B1 (en) Splitting knowledge of a password
US5491752A (en) System for increasing the difficulty of password guessing attacks in a distributed authentication scheme employing authentication tokens
US6950523B1 (en) Secure storage of private keys
JP4881119B2 (en) User authentication method, user side authentication device, and program
US7739733B2 (en) Storing digital secrets in a vault
CN108471352B (en) Processing method, system, computer equipment and storage medium based on distributed private key
CN111654367B (en) Method for cryptographic operation and creation of working key, cryptographic service platform and device
US8775794B2 (en) System and method for end to end encryption
US8989385B2 (en) Data encryption method, data verification method and electronic apparatus
US10797867B2 (en) System and method for electronic bidding
CN109543434B (en) Block chain information encryption method, decryption method, storage method and device
CN109347625B (en) Password operation method, work key creation method, password service platform and equipment
WO2000049764A1 (en) Data authentication system employing encrypted integrity blocks
US20120087495A1 (en) Method for generating an encryption/decryption key
CN108199847B (en) Digital security processing method, computer device, and storage medium
Choi et al. Password typos resilience in honey encryption
CN115883052A (en) Data encryption method, data decryption method, device and storage medium
US8195959B2 (en) Encrypting a credential store with a lockbox
Kwon et al. Efficient and secure password-based authentication protocols against guessing attacks
JP2003037587A (en) Method for generating session key
CN116488810B (en) Identity authentication method, identity authentication system, and readable storage medium
US6823070B1 (en) Method for key escrow in a communication system and apparatus therefor

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant